CVE-2016-1161

Cross-site request forgery (CSRF) vulnerability in ManageEngine Password Manager Pro before 8.5 (Build 8500).
References
Link Resource
https://www.excellium-services.com/cert-xlm-advisory/cve-2016-1161/ Third Party Advisory
http://www.securityfocus.com/bid/91531 Third Party Advisory VDB Entry
http://jvn.jp/en/vu/JVNVU95113461/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:password_manager_pro:*:*:*:*:*:*:*:*

Information

Published : 2017-04-20 14:59

Updated : 2017-04-26 09:44


NVD link : CVE-2016-1161

Mitre link : CVE-2016-1161


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

zohocorp

  • password_manager_pro